Encyclopedia

Passwordless authentication

Entersekt | Encyclopedia | Passwordless authentication
What is passwordless authentication?

Passwordless authentication refers to a sign-in or verification process that doesn’t make use of passwords. Passwordless tools eliminate the need for traditional passwords and rely instead on alternative authentication methods, such as biometrics, passkeys, or hardware tokens.

This type of authentication does not rely on the knowledge factor (something you know), like a password. As a result, individuals don’t have the customary frustrations, and risks, that accompany passwords, like trying to remember hundreds of passwords, time-consuming banking password resets, or the danger of their password credentials being easily hacked through a phishing, keylogging, brute force, or man-in-the-middle attack.

How does passwordless authentication work?

Passwordless technology uses cryptographic key pairs to ensure data is secure, similar to digital certificates. The key pair consists of a private and public key, much like a padlock and key. The private key, or padlock, is stored on the individual’s local device and only accessed via an authentication factor, such as the user’s fingerprint.

Why are tech giants like Apple and Google promoting passwordless authentication?

Recently, many big tech companies, including Apple, Google, and Microsoft, have switched from password authentication to passwordless passkey technology, offering consumers better security and a less disruptive, faster authentication experience.

Perhaps the most well-known form of passwordless authentication in banking is biometric authentication, since the technology is used to unlock a large majority of mobile phones. Biometric data is unique to each user, making it more secure than passwords. Plus, the technology adds greater convenience to the authentication experience, enabling users to quickly verify payments, for instance.

Industry bodies, such as the Fast IDentity Online (FIDO) Alliance, are key proponents in ending the reliance on passwords and shifting to passwordless authentication solutions through their standards like FIDO2. The benefits of FIDO2 include a frictionless user experience, improved security, simple integration and privacy by design.

Example:

After spending twenty minutes resetting their digital banking password via their bank’s call center, a customer chooses to adopt the passwordless authentication option their bank offers to verify their identity. They choose a quick fingerprint scan as a fast, secure way to prove they are who they say they are. Thereafter, they no longer need to endure the time and frustration of remembering a password or resetting a forgotten password.

Further reading:


Keywords:

Passwordless authentication | Biometrics authentication | Fast IDentity Online (FIDO) Alliance
P